US8612354B2 - Method for controlling digital rights of the “Play N times” type for a digital audio and/or video content and device implementing this method - Google Patents

Method for controlling digital rights of the “Play N times” type for a digital audio and/or video content and device implementing this method Download PDF

Info

Publication number
US8612354B2
US8612354B2 US11/482,309 US48230906A US8612354B2 US 8612354 B2 US8612354 B2 US 8612354B2 US 48230906 A US48230906 A US 48230906A US 8612354 B2 US8612354 B2 US 8612354B2
Authority
US
United States
Prior art keywords
content
usage
controlled content
consuming device
controlled
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related, expires
Application number
US11/482,309
Other languages
English (en)
Other versions
US20070112580A1 (en
Inventor
Yan-Mei Tang-Talpin
Alain Durand
Fabien Battini
Jean-Louis Diascorn
Eric Diehl
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thomson Licensing SAS
Original Assignee
Thomson Licensing SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing SAS filed Critical Thomson Licensing SAS
Assigned to THOMSON LICENSING reassignment THOMSON LICENSING ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: DIEHL, ERIC, BATTINI, FABIEN, DIASCORN, JEAN-LOUIS, DURAND, ALAIN, TANG-TALPIN, YAN-MEI
Publication of US20070112580A1 publication Critical patent/US20070112580A1/en
Application granted granted Critical
Publication of US8612354B2 publication Critical patent/US8612354B2/en
Expired - Fee Related legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4333Processing operations in response to a pause request
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4402Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display
    • H04N21/440281Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display by altering the temporal resolution, e.g. by frame skipping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/44213Monitoring of end-user related data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Definitions

  • the present invention relates to a method for controlling the usage of digital rights, of the “Play N times” type, of a digital audio and/or video content and a device for implementing this method.
  • it relates to control of the rendering, authorized for a fixed number of times, of audio content (for example music) and/or video content (for example films) on television receivers, computers, audio reproduction equipment, disc readers, portable personal systems, mobile telephones or electronic diaries.
  • DRM digital rights management
  • the rights associated with a content may, for example, allow usage of the content over a certain cumulative period of time (rights of the “Play N units of time” type) and/or a certain number of times (rights of the “Play N times” type).
  • the monitoring of the rights relinquished to the customer must therefore be carried out progressively as the content is consumed by the customers.
  • the inventors have observed the possible behaviours of the consumer when consuming digital content in order to meet their technical expectations.
  • the invention results from the observation that it is not currently possible to count N usages within a device for consuming content, referred to as consuming device or management device, in the framework of digital rights of the “Play N times” type, while at the same time taking into account:
  • the present invention therefore aims to solve the problem which consists in allowing the consuming device to keep account of the N permitted usages of a content, whose associated digital rights are of the “Play N times” type, while at the same time allowing, in accord with the expectations of the customers, a configurable capability for zapping and/or rewind and/or forward play and/or pause.
  • This usage can take place within the consuming device itself if it incorporates suitable means to do this and if it is desired by the consumer, but also within other consuming devices whose rights it manages.
  • the invention relates to a method for controlling digital rights of the “Play N times” type for a digital audio and/or video content, referred to as controlled content, the controlled content being consumed by a consumer on a consuming device or on another device delegating the control of these rights to the consuming device, characterized in that charging of one additional usage is inhibited in at least one of the following cases where:
  • the customer can, during the play back of the controlled content, consume other content (zapping), and then return to the controlled content, without a new usage being charged.
  • the controlled content incorporates marker elements within at least certain parts of the controlled content.
  • the charging of additional usages is inhibited if the consumer performs a rewind of the controlled content equivalent to a shorter usage period than a rewind threshold period.
  • the customer can also return over a part of the controlled content up to the limit imposed by the additional usage threshold.
  • the rewind threshold period is a fixed percentage, associated with the consuming device, of the total duration of the controlled content.
  • the rewind threshold period is associated with the controlled content and is independent of the consuming device. This threshold can then be contained within the licence associated with the controlled content.
  • the marker elements are position indicators; these indicators form a numerical series and are inserted in a periodic manner within the controlled content so as to form a series of indices throughout the controlled content, the smallest number of this series being inserted at the beginning of the controlled content.
  • the series is ordered and, in this embodiment, it is increasing.
  • a variant to this embodiment may be envisaged where the series is decreasing.
  • processing means associated with storage means and associated with the consuming device, sample this index present within this part of the content consumed, in order to compare it with the index previously sampled and stored, and:
  • zapping, pause and fast-forward operations do not trigger a demand for a new usage. Indeed, when the customer returns to the controlled content, the positioning indicator of the series associated with the content which is then processed is necessarily greater than or equal to the latest indicator of the series which was stored when the main content was left.
  • a rewind does not trigger a new usage demand if it is below the rewind threshold.
  • the indices are introduced in packets of control data regularly disposed throughout the controlled content.
  • the processing means contain a database that associates with each controlled content, represented by an identifier for this content, at least one of the following data values:
  • the controlled content comprises controllable parts divided into periods that each contain at least one packet of control data, called control message, this control message comprising a marker element, called mark; the process then comprises the steps, within the consuming device, consisting:
  • data included in the data stream forming the controlled content are encoded (the coding being, in practice, a scrambling or encryption).
  • this invention is independent of the algorithm used for encrypting a content and can be implemented with a content encrypted by any kind of segmentation (for example by cryptoperiods).
  • the controlled content also comprises uncontrollable parts.
  • controllable part may be the film and the uncontrollable parts may be commercials or trailers for other films).
  • the mark is a token.
  • the mark is the absence of a token.
  • a database is formed that comprises, for each content controlled by the consuming device, a set of data values, called counting structure, each counting structure comprising an identifier for this content and a number, called TOV number, representing an allowed maximum number of marks able to be detected and tallied during one single play back of this controlled content.
  • the number of marks detected and charged, for a current playback is compared, for each new period consumed of the controllable part, with the TOV number, in such a manner that, if the number of marks detected and charged exceeds the TOV number, the playback in progress terminates and a demand for a new playback is made.
  • each counting structure contains a number, called usage margin, representing an additional maximum number of marks that can be detected and tallied with respect to the TOV number, in such a manner that, if the number of marks detected and tallied exceeds the sum of the TOV number and of the usage margin, the usage in progress terminates and a demand for a new playback is made.
  • usage margin representing an additional maximum number of marks that can be detected and tallied with respect to the TOV number
  • the digital rights contents supplier can offer the possibility (that can moreover be regulated by them by modifying certain parameters intrinsic to the invention, in particular the TOV number and usage margin) to pause, rewind back over a part of the content or advance using fast-forward within the context of a single usage of a content.
  • each counting structure comprises a number of usages still possible for each digital content, called STP number.
  • the result of the demand for a new usage consists of:
  • secure storage and processing means participating in the controlling of the rights associated with the content are assigned to the consuming device.
  • the secure storage and processing means contain the database for the counting structures.
  • the database for the counting structures is stored in an encrypted fashion within the storage means of the consuming device, the secure storage and processing means containing an encryption key allowing the counting structures of this database to be decrypted.
  • the controlled content whose usage is controlled by the consuming device, is obtained by an adaptation of a content, called external content, when an external content is transferred to the consuming device, this adaptation allowing the consuming device to control the usage of the controlled content.
  • the invention advantageously allows a content to be separated from its licence when transferred into a consuming device.
  • packets of control data for the external content are converted into packets of control data for the controlled content, the marker elements being introduced into certain packets of control data for the controlled content during this transfer.
  • the invention also relates to a consuming device, characterized in that it implements the controlling method according to one of the aforementioned embodiments.
  • the consuming device is a portable device.
  • this invention equally allows controlling of digital rights of the “Play N times” type for both fixed and portable consuming devices.
  • This invention also allows the usage to be controlled on the consuming device itself or on other devices whose usage is controlled by the consuming device, whether it be portable or fixed.
  • the consuming device is a personal multimedia player.
  • FIG. 1 shows schematically one embodiment of the invention
  • FIG. 2 shows schematically certain steps of one embodiment of the invention
  • FIG. 3 a shows a possible structure of a data stream of a content
  • FIG. 3 b shows schematically a data stream structure of a controlled content
  • FIG. 4 shows schematically creation and update steps of a database required for one embodiment of the invention
  • FIG. 5 shows schematically steps for controlling the access to the content in one embodiment of the invention
  • FIG. 6 shows schematically a data stream of a controlled content in one embodiment of the invention
  • FIG. 7 describes schematically one part of the architecture of a consuming device implementing one embodiment of the invention
  • FIG. 8 describes schematically the processing of a controlled content in one embodiment of the invention.
  • the invention that relates to a method for digital rights management of the “Play N times” type is capable of multiple embodiments that will depend, notably, on the choice of consuming device and on the application of this device.
  • content may be consumed, or not:
  • the consuming device is portable and, more precisely, is a personal multimedia player.
  • This personal player is comprised within an assembly of devices, belonging to the same customer, associated with the usage of digital content. This assembly of devices is referred to as the “client domain”.
  • a DRM process is implemented in a DRM module 114 ( i ) of the access device 106 between each provider 102 ( i ) and the access device 106 , which DRM process manages notably the access to the content from the providers and to their associated rights (the rights being incorporated into a provider licence 101 ) and the payments related to a remote point of sale.
  • the digital content follows an audio/video standard allowing the conditional access for the provision of audio/video content: the DVB-MPEG2 (for “Digital Video Broadcasting Motion picture Expert Group”) standard.
  • FIG. 3 a shows schematically an exemplary structure of a content 200 in such a standard.
  • the audio and video content 200 is here formed by a series of periods, called cryptoperiods CP 202 ( i ) or key lengths 202 ( i ).
  • Each cryptoperiod CP 202 ( i ) contains packets 206 of audio/video data, called AN packets 206 , which are scrambled with a control word CW(i).
  • Each control word CW(i) of a cryptoperiod 202 ( i ) is placed within a packet 204 ( i ) of control data or control message, called DECM(i) (the acronym for “DRM Entitlement Control Message”) packet 204 ( i ), of this same cryptoperiod 202 ( i ).
  • DECM(i) the acronym for “DRM Entitlement Control Message”
  • This DECM(i) packet 204 ( i ) can also contain other data, notably a content identifier, denoted CID, that is constant throughout the various cryptoperiods for the same content.
  • the data contained in the DECM(i) packet 204 ( i ) are encrypted by means of a symmetric key K drm specific to the DRM process managed by the access device 106 .
  • This encryption function is denoted E Kdrm (in variants of this invention, this DECM(i) encryption does not exist, or if it exists, it may be asymmetric).
  • the content 200 is shown with only one DECM(i) packet per cryptoperiod 202 ( i ) for reasons of simplification but, in practice, it may contain several DECM packets per cryptoperiod.
  • the resulting content 124 and the resulting licence 126 must be transferred to the personal player 112 .
  • the personal player 112 receives the content and the rights that the customer wishes to use in the personal player 112 , these rights being included within a licence, called secondary licence, associated with the content.
  • a licence called secondary licence
  • the personal player 112 implements a DRM process, called secondary or portable DRM process, unique to the personal player 112 and different from the master DRM processes which are implemented in the DRM modules 114 ( i ) associated with each provider 102 ( i ).
  • the object of this secondary DRM process is to control access to the content in the personal player 112 and it has its own licence format.
  • the master DRM process When the customer causes a content to transfer from his access device 106 towards the personal player 112 , the master DRM process generates a secondary licence having a format compatible with the secondary DRM process.
  • Each master DRM process also manages the interfacing with the secondary DRM process.
  • the content present in the personal player 112 is then exclusively associated with the personal player 112 .
  • the loading of the content into the personal player 112 is a secure operation.
  • the secondary licence is also secure.
  • the personal player 112 comprises:
  • the master DRM process of the access device 106 therefore creates a secondary licence where secondary rights (which are deducted from the primary rights and hence form a sub-set of them) are included, which rights are required for the usage of the content in the personal player 112 .
  • This secondary licence is transferred with the content into the personal player 112 .
  • the master DRM process updates the master licence as a function of the rights transmitted to the personal player 112 .
  • the content, together with the secondary licence, is transmitted in a secure manner from the access device 106 to the personal player 112 .
  • the secondary DRM process controls the access to the content present in the portable device and updates the secondary rights, according to the usage of the customer and the secondary licence or licences present in the personal player 112 .
  • access/isolated process Another secure process for the transfer of content towards the personal player 112 called access/isolated process can be used, notably where it is not desired to limit the usage within the portable personal player 112 in order that this usage may take place either within the personal player 112 or within a device part of the client domain 100 managed by the personal player 112 .
  • the personal player 112 does not, in fact, necessarily contain consuming means (for example a display screen), it may solely contain means for storing content.
  • Rights protection processes have been developed to protect certain provider rights within certain parts of the domain 100 , and to verify that the usage of a content takes place legitimately within these parts, in particular within the access device 106 and the part 107 of the domain 100 containing consuming devices 108 , 110 which are connected to the access device 106 via continuous communications links (cable, Ethernet, wireless, etc.).
  • the content 103 and the licence 101 are transformed into a personalized content 124 , and into a personalized licence 126 , following a process described in the patents cited above.
  • a content 124 composed of coded video and audio packets is then obtained, where packets are incorporated in a regular manner that contain the information required for the usage of the content 124 within the consuming devices 108 , 110 of the network part 107 .
  • an adaptation of the personalized content 124 and of the personalized licence 126 is effected when this content is transferred from the access device 106 towards the personal player 112 where it is then stored in the form of an isolated content 132 and isolated licence 134 .
  • the portable DRM module 130 of the personal player 112 is used.
  • module 130 is generic, in other words that it does not depend on the provider of the content 102 ( i ), and is secure, meaning that it is resistant to fraud, and stores encryption and usage clearance data.
  • the storage means 136 of the personal player 112 contain:
  • An update of the rights remaining in the access device 106 is also performed by deducting the rights transmitted to the isolated device 112 .
  • the consuming device is a personal player, which is comprised within a client domain and which consumes content in MPEG2 format, and the content is transferred to it by using one or other of the two transfer processes described hereinabove).
  • control process of the invention uses the master/secondary transfer process and, as a variant, the access/isolated process, as described hereinafter with reference, notably, to FIG. 2 .
  • the portable DRM module 130 of the personal player 112 transforms a content 103 received by the access device 106 into a content 132 according to the following steps:
  • the PECM packets 142 and the PCD control table 146 contain all the information for controlling the usage of the content 132 .
  • the personal system 112 requests from the DRM module 130 the transformation of the DECM packets 140 into PECM packets 142 by following the master/secondary process and, as a variant, the access/isolated process.
  • CID identifier a content identifier
  • CW(i) used to descramble the data of the cryptoperiod (i)
  • marker or index series indexing the PECM packets 142 within the content 132 .
  • markers are used for detecting modes of usage of the content, notably rewind, forward play, pause and “zapping”.
  • the PECM packets 142 are encrypted using a symmetric key Kc.
  • Kc a symmetric key
  • the key Kc is encrypted by a key K drm which is the key of the master DRM and which is transported within the DEMM packet 144 .
  • the result of the encryption of Kc by K drm is inserted into the PECM packet 142 .
  • a PECM packet 142 can therefore be represented, in this embodiment, by: E kc ( CID
  • the DRM module 130 of the personal system 112 creates PECM packets 142 upon receiving the DEMM packet 144 included within the licence 101 and DECM packets 140 included within the content 103 .
  • the DEMM packet 144 contains, notably, the CID content identifier, the digital rights of the content (for example, the right to see a given film twice) and the key K drm used for protecting the DECM packets 140 .
  • the DECM packets 140 have a format E kdrm (CID, CW).
  • the portable DRM module 130 In order to convert a content, the portable DRM module 130 resets the index k to 0 and extracts the encryption key Kdrm from the DEMM packet 144 .
  • the DRM portable module 130 randomly generates a key Kc. Then the DRM portable module 130 DRM carries out the following actions for each DECM data packet 140 :
  • FIG. 3 b shows schematically the format of the content 300 obtained after the conversion step.
  • the controlled content 132 in FIGS. 1 and 2 denoted content 300 in this figure, is composed of cryptoperiods 306 ( i ).
  • Each cryptoperiod 306 ( i ) comprises a PECM packet 302 ( i ) comprising a marker or index k and A/V packets 304 containing coded audio and video information. It will be noted that, even though only one PECM packet 302 ( i ) is shown per cryptoperiod 306 ( i ) in FIG.
  • each packet PECM(k) may be included in the same cryptoperiod, each packet PECM(k) containing an index k that is unique to it and which is, in this example, greater than the index k-1 of the preceding PECM packet within the stream of data forming the content 300 .
  • the portable DRM module 130 manages the PCD control data table, each entry of which, denoted PCD[CID], corresponds to a content in the portable device.
  • the PCD usage control table contains the following information for each managed content:
  • FIG. 4 shows schematically the steps leading to the creation of an entry associated with a content of the PCD table, denoted PCD[CID].
  • the portable DRM module 130 When the portable DRM module 130 receives a DEMM packet associated with a content in a step 402 , it verifies, in a step 404 , whether the entry PCD[CID] already exists for this content with the CID identifier in the PCD table:
  • the portable DRM module of the personal system looks for the entry PCD[CID] in the PCD table. If this entry PCD[CID] is not found (which means that the film licence is not available), usage is refused. Otherwise, the control of the access to the content is effected as shown schematically in FIG. 5 .
  • the DRM module of the personal system receives a data packet PECM(k) with an index k. Then, in step 504 , it compares k with the index kPCD included in the entry PCD[CID]:
  • kPCD is updated with the value k during step 506 .
  • the data packet PECM(k) is decrypted in step 508 and the film can be viewed on the personal system.
  • the DRM module 130 calculates the value (k PCD -k), denoted bpn (for “rewinded number”), in step 510 . Then, in step 512 , the value of bpn is compared with M. Then, there are two possible cases:
  • a step 514 it is verified whether pn is zero. If pn is not zero, the personal player asks the user to confirm that they wish to consume the content one more time during step 516 . If the user confirms this, the number of usages still possible pn is decremented and k PCD is reset to 0 (step 518 ). The data packet PECM(k) is then decrypted and the content can be consumed (return to step 508 ). If the user refuses, then the data packet PECM(k) is not decrypted and k PCD is not updated (step 520 ). Then, the user can reposition his content further forward and continue his usage in progress. If pn is equal to 0, the user is informed (step 522 ) before terminating the usage of the content (step 520 ); the DRM module of the personal player can then propose to the user to acquire a new licence.
  • An entry PCD[CID] of the PCD table is erased when the user erases the CID identifier of the content of the personal player.
  • a variant of this process for erasing the entries PCD[CID] is to perform batch erase operations: this can be effected in a periodic fashion (for example each day) or else when it becomes necessary, for example when there is no more memory available.
  • the DRM module of the personal player is the ideal place for storing the PCD table. If its resources are limited, an alternative solution is to store a part (the key K drm must not then be in this part) of the PCD table outside of the DRM module of the personal player. However, the integrity of the PCD table must be guaranteed.
  • a signature of the PCD table must then be stored in the portable DRM module. In this case, before using the PCD table, its integrity must be verified. After having updated the PCD table, the signature must also be updated.
  • the signature can be produced by a simple hash function.
  • the DRM module of the portable device can be formed by using:
  • the key Kc can vary depending on the content and can be encrypted (with the key Kdrm) by using the AES standard (acronym for Advanced Encryption Standard), as can the part with the packets PECM(k) which is encrypted with the key Kc.
  • AES standard anacronym for Advanced Encryption Standard
  • M has a default value of 10800. This corresponds to 30 minutes of rewind for video content having one packet PECM(k) every 10 seconds. This default value is only used when the licence of the consuming device does not contain any value for M.
  • Another possible embodiment of this invention implements tokens or the absence of tokens in certain parts of the digital stream forming the controlled content.
  • the first general step of this embodiment of the invention is the creation of a content containing these tokens.
  • the marks can be linked to the presence or to the absence of digital data, called tokens.
  • a token can be a Boolean variable contained in the digital stream of the content, which is equal to 1, for example, if the token is taken as being present, or equal to zero if the token is taken as being absent.
  • the content in other words the stream of data carrying the audio/video information that is consumed by the user, is divided into regular divisions, called cryptoperiods CP(i) or key lengths.
  • Each cryptoperiod comprises coded packets of audio and/or video information, called A/V packets, together with control messages mixed with the A/V packets.
  • the control messages contain the control words, denoted CW, allowing the A/V packets of one part of the content to be decoded.
  • control messages are in part non-encrypted and in part encrypted.
  • a sub-part of the non-encrypted part of the control messages is however made secure thanks to a signature. This signature is itself included within the control messages.
  • the control messages also contain a content identifier, denoted CID.
  • CID content identifier
  • the content is accompanied by the content licence.
  • the content licence contains the rules for usage of the content.
  • the information contained in this licence is also protected. This licence may be included within the control messages or else be separate from the content.
  • the content licence notably contains the following values:
  • One variant of this embodiment of the invention is to consider by default that all the control messages contain a token. In that case, the control messages do not, in fact, contain additional information related to the tokens.
  • control message is only modified in the case where the complementary functionality is used: in this case, the control messages of the uncontrollable part of the content contain additional information indicating that they do not contain tokens.
  • the token is associated with a cryptoperiod CP(i). So, in the modified control message, this token is associated with a control word CW. If there is more than one CW within the modified control message, also denoted ECM packets, then only the control words CW that need a counting functionality have an associated token.
  • FIG. 6 shows schematically a data stream of a content 600 that has, in part, been markered with real tokens (the real tokens being more “graphic” than the implicit tokens).
  • the stream is divided into cryptoperiods 602 ( i ), each having a period 603 , for example of 10s duration, and FIG. 6 shows the periods 602 ( n ⁇ 2), 602 ( n ⁇ 1), 602 ( n ), 602 ( n+ 1) and 602 ( n+ 2).
  • Each period 602 ( i ) contains several ECM packets 604 .
  • the time 608 between two ECM packets is, for example, 100 ms.
  • the control word CW(i) 610 ( i ) allowing one period to be decoded 602 ( i ) is present:
  • each ECM packet 604 contains two control words CW 610 : CW(i) 610 ( i ) and (CW(i ⁇ 1) 610 ( i ⁇ 1) or CW( i+ 1) 610 ( i+ 1)).
  • an operation referred to as markering is carried out by associating a token 612 with the control word CW(i) 610 ( i ) if the period 602 ( i ) must be markered and by not associating a marker 612 with the control word CW(i) 610 ( i ) if the period 602 ( i ) must not be markered.
  • the period 602 ( n ) is not markered.
  • control messages are ECM packets 604 .
  • Another part of this embodiment of the invention is the storage of a content, of the licence for this content and of counting structures associated with the tokens of this content.
  • the content is stored in a coded fashion on the consuming device, with its associated licence.
  • the consuming device comprises secure storage and processing means, called “secure storage means”, which can incorporate:
  • These storage means also contain a database comprising, for each available content, a set of counting data, denoted RCS (the abbreviation for Read Counting Structure).
  • RCS the abbreviation for Read Counting Structure
  • This RCS structure links the CID content identifier with the STP, TOV, TAU numbers of this content.
  • this entry also contains the TM margin associated with this content.
  • RCS (content j ) ⁇ CIDj, STPj, TOVj, TMj, TAUj ⁇ .
  • the secure storage means will contain as many RCS structures as types of content available on the consuming device.
  • the storage capacity of the RCS structures may be limited or not.
  • RCS database Since the storage capacity of the secure storage means is generally low, in the case where the RCS structures are stored there, then the database of RCS structures (hereinafter referred to as “RCS database”) is generally limited.
  • RCS database is not limited.
  • the RCS database is stored in the main memory of the personal player, then this database must be encrypted, so as to avoid a user of the personal player being able to modify it.
  • the encryption key used to perform the encryption is stored in the secure storage means.
  • control words also called “control words” CW, included in the control messages.
  • the consuming device if the consuming device justifies its right to consume the content, the consuming device sends the control messages from the content to the secure storage means.
  • These secure storage means then extract the information required for the decryption (notably the decryption keys or control words) in order to make them available to the consuming device.
  • the justification of the right of the consuming device to consume the content comprises the step that consists in verifying that the STP number is greater than 0.
  • the secure storage means read the CID identifier in the control messages, then access the RCS structure corresponding to this CID identifier in order to obtain the STP number. If the STP number is greater than zero, the secure storage means permit the usage of the content. In the opposite case, they block the usage of this content.
  • the secure storage means increase the used token counter TAU each time that decryption keys (control words CW) containing markers or tokens are extracted.
  • This token counting is independent of the mode of usage of the content (forward play or rewind, at normal speed, at high speed or slowed down).
  • the value of the TOV number of tokens is greater than the number of tokens contained by the content (from 50% to 100% greater).
  • the token counter TAU is only incremented when a new ECM packet is consumed: which means that if the same cryptoperiod is consumed inceimpulsly without passing to a new cryptoperiod, the TAV counter is incremented only the first time that the cryptoperiod is consumed but is not incremented for successive usages.
  • the secure storage means In addition to monitoring the STP number, the secure storage means continually verify the value of the token counter TAU, notably each time that the secure storage means extract decryption keys.
  • the token counter TAU becomes greater than the TOV number of tokens equivalent to the complete usage of a content or, in one variant, greater than the sum of the TOV number of tokens and the token margin TM, then:
  • One variant of this process consists in only modifying the counter TAU while the STP and TOV numbers and the TM margin remain constant: each time a decryption key (or control word) is processed in order to be consumed, then the token counter TAU is incremented.
  • the secure storage means continually verify the value of the token counter TAU and if the token counter TAU becomes greater than the product of the STP number and the TOV number (or in one variant, greater than the product of the STP number and the sum of the TOV number and the TM margin), then the control device blocks the usage of the content.
  • This embodiment of the invention that relates to a process for controlling digital rights of the “Play N times” type using tokens, is capable of multiple variants which depend, notably, on the choice of a consuming device and on the application of this consuming device.
  • This embodiment of the invention may be implemented by a portable consuming device, for example a personal multimedia system, included in the client domain such as described in FIG. 1 .
  • the personal player comprises a secure smart card.
  • the access device is a desktop computer equipped with one or more DRM software applications, which allow it to implement one or more DRM processes.
  • the content consumed in this personal player are in the MPEG2 standard format.
  • a customer may consume a digital content 103 ( FIG. 1 ) on his client domain 100 such as previously described.
  • the control messages are the DECM packets which are inserted into the audio/video content as illustrated notably in FIG. 3 a .
  • the DECM packets are transformed into packets of control data unique to the controlled content, denoted PECM packets as previously described, either including a token or not (depending on the option chosen—with tokens or implicit tokens).
  • the secure smart card When the content is transferred into the personal player, the secure smart card creates a new entry in its RCS database, storing in this entry the values of the STP number of usages still possible, of the TOV number of tokens permitted for one usage and, optionally, of the TM margin of supplementary tokens, these values being received in the licence accompanying the content.
  • the process for counting the tokens is schematically described in FIG. 7 .
  • the stream 704 of data for a content already previously transferred to a personal player (which is therefore a controlled content) is transmitted to a decoder 700 comprised in this personal system.
  • Demultiplexing means 706 extract PECM packets 720 from the stream 704 of data and send the resulting stream 708 to decryption means 710 .
  • the smart card 702 decrypts the PECM packet 720 (if permitted) using processing means 722 so as to obtain, notably:
  • the content identifier CID 724 is sent to a secure memory 736 of the smart card where the entries of the RCS database are stored.
  • Means 744 for controlling the smart card 702 then verify the numbers 738 TAU, 740 TOV and 742 STP, so as to send an authorisation 746 to means 748 for extracting the control word, if the verification is positive.
  • selection means 748 send the control word 750 , previously received from the processing means 722 , to the decryption means 710 .
  • decryption means 710 decrypt the input encrypted stream 708 by means of the control word 750 in order to output a stream 712 which is sent to decoding and consuming means 714 .
  • the resulting new data stream 716 is sent to means 718 for reproducing digital data (notably, display screens, loudspeakers, headphones, odour generators).
  • the secure smart card contains a protected memory. This memory can accommodate all the counting structures or RCS database entries if their number is very limited.
  • this number is larger than the capacity of the smart card memory. For this reason, it is preferable to store the token counting data structures in a database which is comprised in the main memory of the multimedia personal player.
  • this main memory is in fact a hard disk.
  • FIG. 8 describes schematically the storage and the extraction of the token counting data structures in the case where these structures are stored on a hard disk 804 of a multimedia personal player 800 .
  • the database comprised in the hard disk 804 is a database of encrypted values.
  • the hard disk 804 is also used to store encrypted content data streams 802 . Streams 810 output from the hard disk 804 are then sent towards the decryption means then towards reproduction means.
  • Each RCS counting data structure is encrypted before being stored on the hard disk 804 in its encrypted form RCSE:
  • RCS E E KCS (RCS), where E is an encryption function using the Kcs key 818 .
  • the standardized encryption function AES (abbreviation of “Advanced Encryption Standard” defined by the US National Institute of Standards and Technology) is chosen as the encryption function.
  • RCS E AES KCS (RCS), where Kcs is a secret AES 128-bit key.
  • This encryption using the AES function is carried out in AES encryption means 812 .
  • Each encrypted RCSE structure 816 is stored on the hard disk.
  • an uncoded index and the uncoded CID identifier are attached to each RCS E on the hard disk 804 .
  • the extracted RCS data structure 820 is used to keep a tally of the number of times that one part of the content has been consumed.
  • This invention is capable of multiple variants.
  • the invention may be implemented in multiple portable devices aside from personal entertainment systems, notably in mobile telephones or electronic diaries (PDAs).
  • PDAs electronic diaries

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Social Psychology (AREA)
  • General Health & Medical Sciences (AREA)
  • Technology Law (AREA)
  • Data Mining & Analysis (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
US11/482,309 2005-07-07 2006-07-07 Method for controlling digital rights of the “Play N times” type for a digital audio and/or video content and device implementing this method Expired - Fee Related US8612354B2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0552081A FR2888355A1 (fr) 2005-07-07 2005-07-07 Procede de controle de droits de consommation du type "n consommations autorisees" d'un contenu numerique audio et/ou video et dispositif mettant en oeuvre ce procede
FR0552081 2005-07-07

Publications (2)

Publication Number Publication Date
US20070112580A1 US20070112580A1 (en) 2007-05-17
US8612354B2 true US8612354B2 (en) 2013-12-17

Family

ID=36111471

Family Applications (1)

Application Number Title Priority Date Filing Date
US11/482,309 Expired - Fee Related US8612354B2 (en) 2005-07-07 2006-07-07 Method for controlling digital rights of the “Play N times” type for a digital audio and/or video content and device implementing this method

Country Status (6)

Country Link
US (1) US8612354B2 (ja)
EP (1) EP1742441B1 (ja)
JP (1) JP5382983B2 (ja)
KR (1) KR101286182B1 (ja)
CN (1) CN1893634B (ja)
FR (1) FR2888355A1 (ja)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2888355A1 (fr) * 2005-07-07 2007-01-12 Thomson Licensing Sa Procede de controle de droits de consommation du type "n consommations autorisees" d'un contenu numerique audio et/ou video et dispositif mettant en oeuvre ce procede
US8646102B2 (en) * 2005-09-16 2014-02-04 Oracle America, Inc. Method and apparatus for issuing rights in a digital rights management system
US7685070B2 (en) * 2006-08-02 2010-03-23 Motorola, Inc. Method and system for using entertainment files as ring tones
EP2086230A1 (en) * 2008-02-04 2009-08-05 Irdeto Access B.V. Smart card and method for using a smart card
KR20100078352A (ko) * 2008-12-30 2010-07-08 삼성전자주식회사 디지털 방송 서비스 제공 방법 및 이를 위한 시스템
CN102314567B (zh) * 2010-07-09 2014-05-07 中国移动通信有限公司 数字内容使用控制方法及客户端设备
US9503785B2 (en) * 2011-06-22 2016-11-22 Nagrastar, Llc Anti-splitter violation conditional key change
CN103186724B (zh) * 2011-12-31 2016-08-17 大唐网络有限公司 数字内容的发布方法和装置、终端
CN102595197B (zh) * 2012-01-19 2014-10-01 北京数码视讯软件技术发展有限公司 传输流的保护方法及装置
US10009571B2 (en) 2012-11-14 2018-06-26 Mitsubishi Electric Corporation Reproducing device, control device, control method, and computer-readable storage medium
US9392319B2 (en) 2013-03-15 2016-07-12 Nagrastar Llc Secure device profiling countermeasures
CN109255038B (zh) * 2018-08-08 2021-02-02 浙江大华技术股份有限公司 读取录像文件的方法、装置和设备及计算机存储介质
CN112822518A (zh) * 2021-04-19 2021-05-18 浙江华创视讯科技有限公司 视频播放方法、装置、系统、电子设备和存储介质

Citations (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5260999A (en) * 1991-06-28 1993-11-09 Digital Equipment Corporation Filters in license management system
JPH1042268A (ja) 1996-07-22 1998-02-13 Toshiba Corp 課金システム装置
US5887192A (en) * 1994-08-10 1999-03-23 Fujitsu Limited Software usage measurement apparatus for imposing a proper charge in accordance with number of times multimedia unit data of a software is being processed
US20010023417A1 (en) * 1994-11-23 2001-09-20 Stefik Mark J. System for controlling the distribution and use of digital works using digital tickets
US20020049679A1 (en) * 2000-04-07 2002-04-25 Chris Russell Secure digital content licensing system and method
US20020075572A1 (en) * 2000-12-14 2002-06-20 John Boreczky System and method for video navigation and client side indexing
JP2002207936A (ja) 2001-01-12 2002-07-26 Sharp Corp 映像配信システム、該映像配信システムにおける課金制御方法、および該課金制御方法を実現するためのプログラムを記録した記録媒体
US20020130970A1 (en) * 1998-08-20 2002-09-19 Hong Jiang Apparatus and method for display of progressive and interlaced video content
JP2002281472A (ja) 2001-03-15 2002-09-27 Toshiba Corp 蓄積型有料放送受信装置
JP2003018536A (ja) 2001-07-03 2003-01-17 Aruze Corp 配信データ再生装置及び配信データ配信装置
US20030069904A1 (en) 2001-10-09 2003-04-10 Hsu Michael M. Secure ticketing
WO2003036962A1 (en) 2001-10-23 2003-05-01 Thomson Licensing S.A. Trick play using an information file
JP2003333565A (ja) 2002-05-15 2003-11-21 Nonomura Denshi Giken:Kk 動画コンテンツ配信装置
EP1528795A1 (en) 2003-10-31 2005-05-04 Kabushiki Kaisha Toshiba Method and apparatus for digital video distributing
US20050138407A1 (en) * 2003-12-19 2005-06-23 Nitu Choudhary Method and apparatus to manage digital rights
US6993508B1 (en) * 2000-12-29 2006-01-31 Novell, Inc. Method and mechanism for vending digital content
US7099479B1 (en) * 1999-08-27 2006-08-29 Sony Corporation Information transmission system, transmitter, and transmission method as well as information reception system, receiver and reception method
US20060242341A1 (en) * 2005-04-22 2006-10-26 Silicon Integrated Systems Corp. Control system with two hosts
US20060239273A1 (en) * 2001-07-02 2006-10-26 Buckman Charles R System and method for processing network packet flows
US20060242240A1 (en) * 2005-03-28 2006-10-26 Parker Alistair J Milestone synchronization in broadcast multimedia streams
EP1742441A1 (en) * 2005-07-07 2007-01-10 Thomson Licensing, Inc. Controlling digital rights of the "play N times" type for a digital audio and/or video content
US20080155057A1 (en) * 2003-10-01 2008-06-26 Musicgremlin, Inc. System sharing user content on a content-receiving device
US7612278B2 (en) * 1996-07-10 2009-11-03 Sitrick David H System and methodology for image and overlaid annotation display, management and communication
US8108936B2 (en) * 2003-10-27 2012-01-31 Panasonic Corporation Content distribution server and content playback control terminal

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6342417B2 (en) * 1999-02-16 2002-01-29 Micron Technology, Inc. Methods of forming materials comprising tungsten and nitrogen
AU7998500A (en) * 1999-10-06 2001-05-10 Thomson Licensing S.A. Method and system for handling two ca systems in a same receiver
WO2001035388A1 (fr) * 1999-11-05 2001-05-17 Sony Corporation Dispositif et procede de decodage de donnees, dispositif et procede de traitement d'avis de taxation, dispositif et procede de reproduction de donnees, argent electronique, droit electronique d'utilisation et terminal
JP2002007936A (ja) 2000-06-16 2002-01-11 Duskin Co Ltd クレジット決済方法

Patent Citations (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5260999A (en) * 1991-06-28 1993-11-09 Digital Equipment Corporation Filters in license management system
US5887192A (en) * 1994-08-10 1999-03-23 Fujitsu Limited Software usage measurement apparatus for imposing a proper charge in accordance with number of times multimedia unit data of a software is being processed
US20010023417A1 (en) * 1994-11-23 2001-09-20 Stefik Mark J. System for controlling the distribution and use of digital works using digital tickets
US7612278B2 (en) * 1996-07-10 2009-11-03 Sitrick David H System and methodology for image and overlaid annotation display, management and communication
JPH1042268A (ja) 1996-07-22 1998-02-13 Toshiba Corp 課金システム装置
US20020130970A1 (en) * 1998-08-20 2002-09-19 Hong Jiang Apparatus and method for display of progressive and interlaced video content
US7099479B1 (en) * 1999-08-27 2006-08-29 Sony Corporation Information transmission system, transmitter, and transmission method as well as information reception system, receiver and reception method
US20020049679A1 (en) * 2000-04-07 2002-04-25 Chris Russell Secure digital content licensing system and method
US20020075572A1 (en) * 2000-12-14 2002-06-20 John Boreczky System and method for video navigation and client side indexing
US6993508B1 (en) * 2000-12-29 2006-01-31 Novell, Inc. Method and mechanism for vending digital content
JP2002207936A (ja) 2001-01-12 2002-07-26 Sharp Corp 映像配信システム、該映像配信システムにおける課金制御方法、および該課金制御方法を実現するためのプログラムを記録した記録媒体
JP2002281472A (ja) 2001-03-15 2002-09-27 Toshiba Corp 蓄積型有料放送受信装置
US20060239273A1 (en) * 2001-07-02 2006-10-26 Buckman Charles R System and method for processing network packet flows
JP2003018536A (ja) 2001-07-03 2003-01-17 Aruze Corp 配信データ再生装置及び配信データ配信装置
US20030069904A1 (en) 2001-10-09 2003-04-10 Hsu Michael M. Secure ticketing
WO2003036962A1 (en) 2001-10-23 2003-05-01 Thomson Licensing S.A. Trick play using an information file
KR20040045893A (ko) 2001-10-23 2004-06-02 톰슨 라이센싱 소시에떼 아노님 정보 파일을 이용한 트릭 플레이
JP2003333565A (ja) 2002-05-15 2003-11-21 Nonomura Denshi Giken:Kk 動画コンテンツ配信装置
US20080155057A1 (en) * 2003-10-01 2008-06-26 Musicgremlin, Inc. System sharing user content on a content-receiving device
US8108936B2 (en) * 2003-10-27 2012-01-31 Panasonic Corporation Content distribution server and content playback control terminal
EP1528795A1 (en) 2003-10-31 2005-05-04 Kabushiki Kaisha Toshiba Method and apparatus for digital video distributing
US20050138407A1 (en) * 2003-12-19 2005-06-23 Nitu Choudhary Method and apparatus to manage digital rights
US20060242240A1 (en) * 2005-03-28 2006-10-26 Parker Alistair J Milestone synchronization in broadcast multimedia streams
US20060242341A1 (en) * 2005-04-22 2006-10-26 Silicon Integrated Systems Corp. Control system with two hosts
EP1742441A1 (en) * 2005-07-07 2007-01-10 Thomson Licensing, Inc. Controlling digital rights of the "play N times" type for a digital audio and/or video content

Non-Patent Citations (8)

* Cited by examiner, † Cited by third party
Title
"Call for proposals for content protection & cipy management technologies" DVB Digital Video Broadcasting, Jul. 5, 2001, pp. 1-23.
Abstract of JP-2002-207936-A. *
Extract from the Register of European Patents-EP1742441. Available from . *
Extract from the Register of European Patents—EP1742441. Available from <http://eponline.org>. *
Machine translation of JP-2002-207936 A; available from . *
Machine translation of JP-2002-207936 A; available from <http://www.ipdl.inpit.go.jp/homepg—e.ipdl>. *
Search Report Dated Apr. 7, 2006.
Translation of Japanese Published Unexamined Patent Application (A) No. 14-207936, published Jul. 26, 2002; Application Filing No. 2001-5062, filed Jan. 12, 2001. *

Also Published As

Publication number Publication date
JP5382983B2 (ja) 2014-01-08
CN1893634A (zh) 2007-01-10
KR20070006579A (ko) 2007-01-11
JP2007020189A (ja) 2007-01-25
EP1742441B1 (en) 2014-01-08
US20070112580A1 (en) 2007-05-17
KR101286182B1 (ko) 2013-07-17
CN1893634B (zh) 2012-07-04
EP1742441A1 (en) 2007-01-10
FR2888355A1 (fr) 2007-01-12

Similar Documents

Publication Publication Date Title
US8612354B2 (en) Method for controlling digital rights of the “Play N times” type for a digital audio and/or video content and device implementing this method
US7356144B2 (en) Control of usage of contents in digital broadcasts
CA2323781C (en) Methods and apparatus for continuous control and protection of media content
KR101462697B1 (ko) 조건부 액세스 오디오/비디오 콘텐츠에 대한 액세스 제어 방법
RU2271616C2 (ru) Система и способ защищенной передачи данных
US8205243B2 (en) Control of enhanced application features via a conditional access system
KR100928099B1 (ko) 개인용 디지털 레코더 상에 저장된 암호화된 콘텐트의권한을 관리하기 위한 방법
JP4271863B2 (ja) ホームネットワーク用のコピー保護システム
US20030177365A1 (en) Secured storage method of encrypted data on a personal digital recorder
CA2508427C (en) Method of managing the display of event specifications with conditional access
US20040250274A1 (en) Conditional access system and copy protection
CN1894966A (zh) 安全集成电路
WO2010006290A1 (en) Video on demand simulcrypt
EP3264306B1 (en) Reinforcing the security of a pay television system
KR20010072934A (ko) 홈 네트워크용 카피 보호 시스템
EP2961181A1 (en) Broadcast reception device and conditional access module

Legal Events

Date Code Title Description
AS Assignment

Owner name: THOMSON LICENSING,FRANCE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:TANG-TALPIN, YAN-MEI;DURAND, ALAIN;BATTINI, FABIEN;AND OTHERS;SIGNING DATES FROM 20061010 TO 20061019;REEL/FRAME:018455/0990

Owner name: THOMSON LICENSING, FRANCE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:TANG-TALPIN, YAN-MEI;DURAND, ALAIN;BATTINI, FABIEN;AND OTHERS;SIGNING DATES FROM 20061010 TO 20061019;REEL/FRAME:018455/0990

REMI Maintenance fee reminder mailed
LAPS Lapse for failure to pay maintenance fees

Free format text: PATENT EXPIRED FOR FAILURE TO PAY MAINTENANCE FEES (ORIGINAL EVENT CODE: EXP.)

STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20171217